Malware

Mal/Generic-S + Troj/Zbot-OCE malicious file

Malware Removal

The Mal/Generic-S + Troj/Zbot-OCE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Zbot-OCE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Mal/Generic-S + Troj/Zbot-OCE?


File Info:

name: 5024B432CB549137C4DD.mlw
path: /opt/CAPEv2/storage/binaries/5a0864a1cde922f6d8b8d0803ba34be8c82b343bf32e7b51b64216d29dd8b434
crc32: 5EE09B53
md5: 5024b432cb549137c4dd6c179af30a1a
sha1: 624082854509bb66eb48c55200c0e3cfadbf9b72
sha256: 5a0864a1cde922f6d8b8d0803ba34be8c82b343bf32e7b51b64216d29dd8b434
sha512: 4b2820293caef6d33335f845bd4ecdf352b199d43c8e564d9474243217ab00807a38578d5e3bcb045066f0f37b3b85e1f3596a5e4e56489eecd401f43abed4a8
ssdeep: 1536:tLr1JDKX2LJPNcdkNuQu1Hc3pW0LlvI63D2ZXSyYvI63DMuQu1Hc3pW0LJJDKX23:tLZ2FQ6Uze6S76DQ6UzN22L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD44AEA2312CE463E82C9A74AD56FAD7E1997C3A5F04A5D232BC378F6734302C41B756
sha3_384: e4d2eaeb639cb3776ba5b132f404ba4fa5bbf2f60f13d2b4ad738f6ed3ba7c8e46d8c21fd95f555a6a7e145f52a0ee25
ep_bytes: 6860d34100e8eeffffff000000000000
timestamp: 2010-10-05 21:56:21

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Tromle
ProductName: Pati8
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Skovl3
OriginalFilename: Skovl3.exe

Mal/Generic-S + Troj/Zbot-OCE also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Guloader.GenericKD.43082153
FireEyeGeneric.mg.5024b432cb549137
McAfeeFareit-FQO!5024B432CB54
MalwarebytesTrojan.MalPack.VB
ZillyaTrojan.Androm.Win32.764
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Vebzenpak.20d
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/VBInject.ACJ.gen!Eldorado
SymantecInfostealer
ESET-NOD32a variant of Win32/Injector.EKAE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Androm.vho
BitDefenderTrojan.Guloader.GenericKD.43082153
NANO-AntivirusTrojan.Win32.TrjGen.gutmwf
AvastWin32:Trojan-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Guloader.GenericKD.43082153
EmsisoftTrojan.Guloader.GenericKD.43082153 (B)
DrWebTrojan.Siggen9.4882
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.dt
SophosMal/Generic-S + Troj/Zbot-OCE
IkarusTrojan.VB.Crypt
GDataTrojan.Guloader.GenericKD.43082153
JiangminBackdoor.Androm.avqi
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1107766
Antiy-AVLTrojan/Generic.ASMalwS.2FDF1E6
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Fareit!MSR
AhnLab-V3Trojan/Win32.Injector.C3917954
BitDefenderThetaGen:NN.ZevbaF.34294.pm0@a4VVY6di
ALYacSpyware.LokiBot
MAXmalware (ai score=89)
VBA32Trojan.Vebzenpak
CylanceUnsafe
RisingTrojan.Injector!1.CA1D (CLASSIC)
YandexTrojan.AvsArher.bS3X7O
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
Cybereasonmalicious.2cb549
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/Zbot-OCE?

Mal/Generic-S + Troj/Zbot-OCE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment